Computing the endomorphism ring of an ordinary elliptic curve over a finite field (Q2430982): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(5 intermediate revisions by 4 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: gmp / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: ECPP / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2081640523 / rank
 
Normal rank
Property / arXiv ID
 
Property / arXiv ID: 0902.4670 / rank
 
Normal rank
Property / cites work
 
Property / cites work: PRIMES is in P / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves and Primality Proving / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3689236 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4509193 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A $p$-adic algorithm to compute the Hilbert class polynomial / rank
 
Normal rank
Property / cites work
 
Property / cites work: Modular polynomials via isogeny volcanoes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Binary quadratic forms. An algorithmic approach / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4273681 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the coefficients of the transformation polynomials for the elliptic modular function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3996190 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5317673 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing modular polynomials in quasi-linear time / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737492 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737234 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3615925 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Rigorous Subexponential Algorithm For Computation of Class Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3856819 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the number of positive integers \(\leq x\) and free of prime factors \(>y\) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3743417 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Expander graphs based on GRH with an application to elliptic curve cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4135671 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4723876 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factoring integers with elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Rigorous Time Bound for Factoring Integers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3497177 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4237380 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Counting points on elliptic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3764305 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4317891 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing Hilbert class polynomials with the Chinese remainder theorem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5386130 / rank
 
Normal rank

Latest revision as of 23:44, 3 July 2024

scientific article
Language Label Description Also known as
English
Computing the endomorphism ring of an ordinary elliptic curve over a finite field
scientific article

    Statements

    Computing the endomorphism ring of an ordinary elliptic curve over a finite field (English)
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    Let \(\mathbb F_q\) be a finite field with \(q\) elements and \(E\) be an ordinary elliptic curve defined over \(\mathbb F_q\). The endomorphism ring of \(E\) is isomorphic to an order \(O(E)\) of an imaginary quadratic field \(K\). Let \(\pi\) be the Frobenius endomorphism of \(E\) and \(t\) be its trace. If \(\big|E(\mathbb F_q)\big|\) is the order of the group of the rational points of \(E\) over \(\mathbb F_q\), one has \[ t=q+1-\big|E(\mathbb F_q)\big|. \] Let us denote by \(O_K\) the ring of integers of \(K\) and \(D_K\) its discriminant. Then \(\pi\) may be interpreted as an element of \(O_K\) of norm \(q\), and we have the equality \[ \pi={t+v\sqrt{D_K}\over 2}\quad \text{with}\quad 4q=t^2-v^2D_K. \] One has the inclusions \[ \mathbb Z[\pi]\subseteq O(E)\subseteq O_K. \] Consequently, there are only finitely many possibilities for \(O(E)\). The discriminant of \(O(E)\) is of the form \(u^2D_K\), where \(u\) divides \(v\) and uniquely determines \(O(E)\). In his paper, the author presents two algorithms to compute \(u\) i.e. \(O(E)\). Under suitable heuristic assumptions, both have subexponential complexity. His method also gives a certificate in order to verify that \(O(E)\) is as found by the algorithms.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    ordinary elliptic curves
    0 references
    finite fields
    0 references
    endomorphism ring
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references